IBM Support

Security Bulletin: Vulnerabilities have been identified in Apache Log4j and the application code shipped with the DS8000 Hardware Management Console (HMC)

Security Bulletin


Summary

The updates indicated below have been released to address the following vulnerabilities: CVE-2021-44228, CVE-2021-45105, CVE-2021-45046, CVE_2021-4104, CVE-2021-38930, and CVE-2021-38929.

Vulnerability Details

CVEID:   CVE-2021-38930
DESCRIPTION:   IBM System Storage DS8000 Management Console (HMC) could allow a remote attacker to obtain sensitive information through unpublished URLs.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/210331 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:   CVE-2021-4104
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2021-38929
DESCRIPTION:   IBM System Storage DS8000 Management Console (HMC) could allow a remote attacker to obtain sensitive information through unpublished URLs.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/210330 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
R9.189.1x.0.0
R9.289.2x.0.0
R8.588.5x.x.x

Remediation/Fixes

Fixes are provided for the releases noted below via ICS patch CVE_1Q2022_v1.1.iso. Systems which are below these levels should upgrade to at least the level shown below and then apply the ICS..

  • 88.50.184.0 and above
  • 89.12.8.0 and above

Current recommended code levels can be found  at https://www-01.ibm.com/support/docview.wss?uid=ssg1S1004456

NOTE

Customers running releases below 88.50.184.0 on the DS8880 are advised to update to the recommended level of R88.50. and apply the ICS which updates the Log4j package to v2.17.1.

Customers running releases below 89.12.8.0 on the DS8890 are advised to update to the recommended level of R89.10. and apply the ICS which updates the Log4j package to v2.17.1.

Customers should contact IBM service and request ICS CVE_1Q2022_v1.1.iso

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

08 Apr 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STXN8P","label":"IBM DS8800"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"NA","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST5GLJ","label":"DS8880"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"NA","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST5GLJ","label":"DS8880"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"NA","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
03 February 2023

UID

ibm16570741